Summary | ZeroBOX

pub1.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 14, 2023, 7:45 a.m. Sept. 14, 2023, 7:48 a.m.
Size 301.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 655655e9b1744d3fc9c5772e7be8a48d
SHA256 2a8bad21145b4d758332588fb79ef6bcb2aa95bd7de7a2d8c0777e6f7146b115
CRC32 A07F17EC
ssdeep 3072:U8aVnLG89UmwOTTk9Uhjlsm7yCKYmGV/6CWi0hHp0eUkqlK/Yg3:s9h9UmwOTTkSPTcIkG8Y
Yara
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023bc000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1044
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00016600', u'virtual_address': u'0x00022000', u'entropy': 7.24277884349633, u'name': u'.data', u'virtual_size': u'0x01e5a12c'} entropy 7.2427788435 description A section with a high entropy has been found
entropy 0.297836938436 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cynet Malicious (score: 100)
FireEye Generic.mg.655655e9b1744d3f
CAT-QuickHeal Ransom.Stop.P5
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00516fdf1 )
K7GW Trojan ( 00516fdf1 )
Cybereason malicious.219bbe
Cyren W32/Kryptik.KMY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.Smokeloader
APEX Malicious
Kaspersky VHO:Backdoor.Win32.Mokes.gen
McAfee-GW-Edition BehavesLike.Win32.Generic.fm
Trapmine malicious.high.ml.score
Sophos ML/PE-A
Ikarus Trojan.Crypt
Gridinsoft Ransom.Win32.STOP.bot!n
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm VHO:Backdoor.Win32.Mokes.gen
Google Detected
AhnLab-V3 Trojan/Win.Generic.R603362
Acronis suspicious
Cylance unsafe
Rising Trojan.SmokeLoader!1.E66C (CLASSIC)
SentinelOne Static AI - Malicious PE
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)